html5-img
1 / 35

Gary Olsen Solution Architect Hewlett-Packard Company Gary.olsen@hp.com

Understanding and Troubleshooting the Kerberos Protocol for Windows Admins. Level: Intermediate. Gary Olsen Solution Architect Hewlett-Packard Company Gary.olsen@hp.com. Where to find me. Atlanta Active Directory Users Group http://aadug.org TechTarget.com Articles

dorie
Download Presentation

Gary Olsen Solution Architect Hewlett-Packard Company Gary.olsen@hp.com

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Understanding and Troubleshooting the Kerberos Protocol for Windows Admins Level: Intermediate Gary Olsen Solution Architect Hewlett-Packard Company Gary.olsen@hp.com

  2. Where to find me Atlanta Active Directory Users Group http://aadug.org TechTarget.com Articles • Active Directory www.searchwindowsServer.com • Enterprise desktop www.searchenterprisedesktop.com TechNet • Redmond Magazine – server and AD stuff • www.redmondmag.com • TechNet – Server and AD stuff www.technet.com

  3. Agenda • Kerberos – how it works • Kerberos – Windows Implementation • Cross Platform Interoperability • Service Delegations for Applications • Windows Time Service • Troubleshooting – tips, tools, examples

  4. Why should you care about authentication? • Active Directory is built to provide a common authentication method in the domain • Clients, Servers, Applications • Nothing happens in the domain without being authenticated first • Major source of help desk tickets! • Kerberos makes Authentication secure • “…an authentication protocol for trusted clients on untrusted networks” (FulvioRiccardi- “Kerberos Protocol Tutorial”)

  5. Client Trusted 3rd Party Service Cerberus Art by Natasha Johnson

  6. Definitions • Authentication Server (AS) • Ticket Granting Ticket (TGT) • Ticket Granting Service (TGS) • Service Ticket • Session Key • Key Distribution Center (KDC) • AS + TGS + DB (Active Directory)

  7. AS DB Passwords, Shared Secrets and the Database • Acct created on KDC w/password Unencrypted pwd + SALT => string2Key = Shared Secret • SALT is the username • User enters password w/name, requesting service(s): Secret Key generated on client (matches DB version) • User & AS communicate using the shared secret Request for TGT Caroline Tyler Jack Here’s the ticket if you prove who you are Caroline TGT

  8. PREAUTHENTICATION • Kerberos accepts username w/o password. With pre-auth turned on, request is sent back to get the pwd. • Default in Windows – can be disabled (not recommended

  9. DB Domain Controller/KDC Overview Authentication Service (AS) Krb_AS_REQ Caroline Tyler Jack TGT AS_REP Domain Controller/KDC Caroline TGT TGS_REQ Ticket Granting Service (TGS) Service Ticket TGS_REP AP_REQ Service Ticket Application Server/Services (AP) AP_REP optional

  10. Replay Attack TGS_REQ TGT Ticket Granting Service (TGS) TGS_REP Service Ticket AP_REQ Service Ticket Application Server/Services

  11. Security via the Authenticator Session key (user shared secret) User Principal Authenticator AP_REQ AP_REQ Application Server Timestamp • Client sends AP_Req Service Ticket Service shared secret Service Session key (user) • Client timestamp compared to server time – must be within 5 min (default) • Replay Cache – AS_REQ Time must be earlier or same as previous authenticator

  12. Access Services Service Ticket KDC Ticket Lifetime • User accesses resources for lifetime of ticket • Tickets CAN be renewable • 10 hrs (group policy)

  13. Windows Kerberos Implementation

  14. 2.Locate KDC for domain by DNS lookup for AD service Windows Active Directory KDC= AS + TGS + DB Windows Domain Controller Kerberos Authentication Interactive Domain Logon 1. Type in username,password,domain Username Password domain 3.AS request sent (twice, actually – remember pre-authentication default in Windows ) AS_REQ 4. Group membership expanded by KDC, added to TGT auth data (PAC) and returned to client via AS_RESP TGT 5.Send TGS requests for session ticket to workstation***

  15. Windows Active Directory Key DistributionCenter (KDC) Windows Domain Controller Kerberos Authorization Network Server connection \\server\sharename 2. Present service ticketat connection setup Application Server (target) Ticket 3. Verifies serviceticket issuedby KDC TGT Send TGTand get serviceticket from KDC for target server Ticket

  16. 2 3 RTGT(EMEA) RTGT(EMEA) 1 TGT (AMS) 4 TICKET Cross-Domain Authentication Corp.Net AMS.Corp.net EMEA.Corp.net KDC KDC TICKET AppSrv1.EMEA.Corp.net Windows Server Windows Client

  17. Sharing Resources between MIT Kerberos V5 Realms and Windows Server Forests Cross Platform Interoperability

  18. Using Unix KDCs WithWindows Authorization AD.Corp.net COMPANY.REALM MITKDC WindowsKDC 3 TGT Service Ticket R-TGT 1 R-TGT 4 2 Possibly Service Name Mapping to Windows account TICKET Windows Server 5 Generic client

  19. Mapping MIT kerberos users to Windows Domain user • Allows MIT kerberos user to log onto Windows Domain joined workstation • Configured via ADUC • Advanced features • Name Mappings… • Trusted MIT realm only

  20. Windows Time Service

  21. AD Domain Hierarchy for Time Sync PDC Emulator External NTP Time Source DC Sync with PDC in parent domain PDC Emulator PDC Emulator Can sync with any DC in own domain Server DC DC Workstation

  22. It’s all about UTCCoordinated Universal Time • AD Authentication depends on Kerberos • Kerberos requires <5min Time Skew, uses NTP • NTP uses a “reference clock” to synch time. • Each Computer has a “reference clock” set at UTC time • Ref. clocks are used to sync time across network • Reference clock not affected by Time Zone • Time Zone is for local display convenience • Changing “system time” in UI changes UTC time • Time zone does not affect UTC time

  23. Change Time from 8:00 to 9:00 UTC 14:00 UTC/GMT 13:00 Atlanta TZ: GMT -5:00Local: 9:00 Atlanta TZ: GMT -5:00Local: 8:00 UTC 13:00 Out of Time Skew!! UTC 13:00 Brussels TZ: GMT +1:00Local: 14:00 Seattle TZ: GMT -8:00Local: 5:00

  24. Troubleshooting Example • Symptoms • Replication broken: TPN incorrect • Net Time, Net View (access denied errors) • Kerberos Event ID 4 in System log • KRB_AP_ERR_MODIFIED • Pwd used to encrypt service ticket on app server incorrect • Normal Solution: • Purge Kerberos Tickets (Klist Purge) • Stop KDC Service, set to manual • Reboot • Set SC password: Netdom /resetpwd /server • Reset KDC service to automatic

  25. Troubleshooting Example • Solution failed • Event ID 52 in System log setting time offset to – 1 year in seconds. • An hour later, another one setting it to + 1 yr. offset

  26. Troubleshooting Example Cause/Solution • Cause: External time source forced PDC time server back 1 year. • Long enough for SC passwords to get hosed • Did it again a week later • Solution: • Change External Time source • KB 884776 • registry value to disallow time changes > value • Able to set it for a + or – reset value. • We set it for 15 minutes each way.

  27. Troubleshooting -Tips and Tools • Time Service not started • Changing group membership, etc. need new ticket. • Revoke/Purge with Kerbtray.exe, Klist.exe • Kerberos time skew, ticket lifetime, etc. defined in Group Policy: Account Policies • W32tm.exe • /resynch – forces a clock resync /config /syncFromFlags:DomHier – forces NTP client to resynch from a DC /monitor /domain:WTEC (lists skew from PDC for all DCs in domain)

  28. C:\>w32tm /monitor /domain:wtec WTEC-DC1.Wtec.adapps.hp.com *** PDC *** [16.113.26.95]: ICMP: 171ms delay. NTP: +0.0000000s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: atl-resolver.americas.hp.net [15.227.128.51] WTEC-DC2.Wtec.adapps.hp.com [16.56.172.105]: ICMP: 0ms delay. NTP: -0.0227096s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] WTEC-DC3.Wtec.adapps.hp.com [15.31.56.61]: ICMP: error IP_REQ_TIMED_OUT - no response in 1000ms NTP: error ERROR_TIMEOUT - no response from server in 1000m • NTP will heal skew over time

  29. C:\>w32tm /monitor /domain:wtec WTEC-DC1.Wtec.adapps.hp.com *** PDC *** [16.113.26.95]: ICMP: 171ms delay. NTP: +0.0000000s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: atl-resolver.americas.hp.net [15.227.128.51] WTEC-DC2.Wtec.adapps.hp.com [16.56.172.105]: ICMP: 0ms delay. NTP: -0.0227096s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] WTEC-DC3.Wtec.adapps.hp.com [15.31.56.61]: ICMP: error IP_REQ_TIMED_OUT - no response in 1000ms NTP: error ERROR_TIMEOUT - no response from server in 1000m mccall.Wtec.adapps.hp.com [16.113.9.141]: ICMP: 170ms delay. NTP: +9.1344128s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] wtec-dc4.Wtec.adapps.hp.com [16.144.206.141]: ICMP: 361ms delay. NTP: +9.1279869s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] gse-exch3.Wtec.adapps.hp.com [16.25.249.129]: ICMP: 24ms delay. NTP: +9.1188723s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] C:\>w32tm /monitor /domain:wtec WTEC-DC1.Wtec.adapps.hp.com *** PDC *** [16.113.26.95]: ICMP: 171ms delay. NTP: +0.0000000s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: forwarders.americas.hp.net [15.227.128.51] WTEC-DC2.Wtec.adapps.hp.com [16.56.172.105]: ICMP: 0ms delay. NTP: +0.0068319s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] WTEC-DC3.Wtec.adapps.hp.com [15.31.56.61]: ICMP: 224ms delay. NTP: +0.0264724s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] mccall.Wtec.adapps.hp.com [16.113.9.141]: ICMP: 170ms delay. NTP: +0.0115832s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] wtec-dc4.Wtec.adapps.hp.com [16.144.206.141]: ICMP: 361ms delay. NTP: -0.0362574s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] gse-exch3.Wtec.adapps.hp.com [16.25.249.129]: ICMP: 24ms delay. NTP: +0.0063204s offset from WTEC-DC1.Wtec.adapps.hp.com RefID: WTEC-DC1.Wtec.adapps.hp.com [16.113.26.95] Time skew compared to DC1 = 9.13 sec. W32tm /-resync NTP Synchronizes time (over period of time)

  30. Troubleshooting DemoETW to the rescue! • Provides a mechanism to trace events raised by: • operating system kernel • kernel-mode device drivers • user-mode applications • Logman C:>Logman query providers (find provider pertaining to what you want to do) • Windows 2003 providers of interest: • Active Directory: Core Active Directory: Kerberos • Active Directory: SAM Active Directory: NetLogon • Windows 2008 providers of interest: (387 Providers and counting!) • Active Directory Domain Services: Core • Active Directory Domain Services: SAM • Active Directory: Kerberos Client • Active Directory: Kerberos KDC

  31. Basic Commands C:>Logman query providers (find provider pertaining to what you want to do) C:> logman create trace “LDAP1" -p "active directory: core" -o c:\etw\LDAP1 C:>logman query C:>Logman Start LDAP1 Reproduce the search, bind, etc C:>Logman Stop LDAP1 Creates LDAP1_00001.etl Create report: tracerpt LDAP1_000001.etl -of csv -o Ldap1.csv -of sets file type (default = xml) -o = output file name default is dumpfile.csv. Produces the most interesting dump of ldap activity -Summary, -Report – statistical data Run the trace with multiple providers Logman Create Trace CoreKerb –pf c:\etw\coreKerb.txt –o c:\Etw\CoreKerb Then create the “coreKerb.txt” input file with provider names in quotes on a single line (for Windows 2008): “Active Directory Domain Services: Core””Active Directory: Kerberos KDC” Windows 2003 providers have different names.. Reuse the traces – Logman Query lists them ETW Cheat Sheet

  32. Kerberos Protocol Tutorial – MIT Kerberos Consortium http://www.kerberos.org/software/tutorial.html About Kerberos constrained delegation http://technet.microsoft.com/en-us/library/cc995228.aspx IIS and Kerberos (good description of how delegation works) Part 3: http://www.adopenstatic.com/cs/blogs/ken/archive/2007/01/16/1054.aspx Part 4: http://www.adopenstatic.com/cs/blogs/ken/archive/2007/01/28/1282.aspx Kerberos: The Network Authentication Protocol http://web.mit.edu/kerberos/ How the Kerberos V5 Authentication Protocol Works http://technet.microsoft.com/en-us/library/cc772815(WS.10).aspx Event Tracing for Windows: A fresh look at an old tool (by Gary Olsen) http://searchwindowsserver.techtarget.com/tip/Event-Tracing-for-Windows-A-fresh-look-at-an-old-tool Resources

More Related